JWE Class

Properties   Methods   Events   Config Settings   Errors  

Create, Encrypt and Decrypt JSON Web Encryption (JWE) messages.

Syntax

class ipworksencrypt.JWE

Remarks

The JWE class supports encrypting and decrypting JSON Web Encryption (JWE) messages.

Specify any payload via input properties and use encrypt to create a JWE message using a variety of algorithms including ECDH, RSA, and AES. Use decrypt to decrypt the payload of any received JWE message. The following algorithms are supported:

  • RSA1_5
  • RSA-OAEP
  • RSA-OAEP-256
  • A128KW
  • A192KW
  • A256KW
  • dir
  • ECDH-ES
  • ECDH-ES+A128KW
  • ECDH-ES+A192KW
  • ECDH-ES+A256KW
  • A128GCMKW
  • A192GCMKW
  • A256GCMKW
  • PBES2-HS256+A128KW
  • PBES2-HS384+A192KW
  • PBES2-HS512+A256KW

See encryption_algorithm for more details about supported algorithms.

Encrypting

The encrypt method may be used to encrypt a payload with a variety of algorithms. JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by content_encryption_algorithm. The content encryption key is then encrypted itself using the algorithm specified by encryption_algorithm. The content encryption key is not directly exposed in the API as it is randomly generated.

After calling this method the compact serialized JWE string is written to the specified output location. For instance:

eyJhbGciOiJBMjU2R0NNS1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiaXYiOiJMa0tNeTZ5Qlpfbzh6QW92IiwidGFnIjoiSmpMTkRsV3l3bWt3V2pMa0NLU0xxQSJ9.wiwySYm6fXZre-3IdT1tb_02KMQDrMICwUawVf7Gjhc.k84s7ne8J41QnA5BQ31k_A.kjIveRjjNYV4x92CVE9Agw.uAygkyeO2KWeFQIy9JLU0A

The class is agnostic of the payload that is encrypted. Any value may be encrypted. key_id may be set to include an identifier to help the receiving party identify the key or certificate used to encrypt the data. The following properties are applicable when calling this method:

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

When encryption_algorithm is set to a AES algorithm key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The example below uses the EzRand class to generate a key, but the key may be created using any method. The key must be known by both parties in order for encryption and decryption to take place.

//Generate a 256 bit (32 byte) key Ezrand rand = new Ezrand(); rand.RandBytesLength = 32; rand.GetNextBytes(); byte[] key = rand.RandBytesB; //Encrypt the payload using A256KW Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

To use an existing AES key provide the bytes to the key property. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; //Encrypt the payload using A256KW Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate("..\\recipient.cer"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaRSA_OAEP; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC class the PEM encoded PublicKey may be used directly with the certificate property. An example PEM encoded public certificate created by the ECC component:

-----BEGIN PUBLIC KEY-----
MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA
AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG
NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt
6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
//////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY
x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA==
-----END PUBLIC KEY-----

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaECDH_ES_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

To use an ECC public key created by other means the ECC class may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:

byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; Ecc ecc = new Ecc(); ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; string pubKey = ecc.Key.PublicKey; Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaECDH_ES_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the key_password property. Set key_password to a shared secret.

Jwe jwe = new Jwe(); jwe.KeyPassword = "secret"; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaPBES2_HS512_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for Direct Shared Keys

When encryption_algorithm is set to Direct the key property must be set to a valid symmetric key that will be used directly by the content_encryption_algorithm. In this case a content encryption key is not generated randomly, the key is used instead. The length of the specified key must be valid for the selected content_encryption_algorithm. For instance:

//Generate a 256 bit (32 byte) key Ezrand rand = new Ezrand(); rand.RandBytesLength = 32; rand.GetNextBytes(); byte[] key = rand.RandBytesB; Jwe jwe = new Jwe(); jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaDir; jwe.ContentEncryptionAlgorithm = JweContentEncryptionAlgorithms.ceaA256GCM; jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Decrypting

The decrypt method may be used to decrypt a received JWE message. Before calling the decrypt method set input_message or input_file to a valid compact serialized JWE string. For instance:

eyJhbGciOiJBMjU2R0NNS1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiaXYiOiJMa0tNeTZ5Qlpfbzh6QW92IiwidGFnIjoiSmpMTkRsV3l3bWt3V2pMa0NLU0xxQSJ9.wiwySYm6fXZre-3IdT1tb_02KMQDrMICwUawVf7Gjhc.k84s7ne8J41QnA5BQ31k_A.kjIveRjjNYV4x92CVE9Agw.uAygkyeO2KWeFQIy9JLU0A

The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:

AlgorithmPrivate Key Location
AESkey
RSA and ECDHcertificate
PBESkey_password
If the correct key or certificate is not known ahead of time the KeyId parameter of the on_recipient_info event may be used to identify the correct key.

If this method returns without error decryption was successful. If decryption fails then this method fails with an error. After calling this method the payload will be present in the output_message or file specified by output_file and the Header* properties will contain the headers. Headers of the parsed message are also available through the on_header_param event.

The following properties are applicable when calling this method:

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

To decrypt messages that use AES encryption key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The key must be known by both parties in order for encryption and decryption to take place.

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC class the PEM encoded PrivateKey may be used directly with the certificate property.

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

To use an ECC private key created by other means the ECC class may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:

Ecc ecc = new Ecc(); byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 }; ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; ecc.Key.KB = k_bytes; string privKey = ecc.Key.PrivateKey; Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the key_password property. Set key_password to the shared secret.

Jwe jwe = new Jwe(); jwe.KeyPassword = "secret"; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for Direct Shared Keys

When Direct encryption is used the key property must be set to a valid symmetric key that will be used directly by the content_encryption_algorithm. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Other Functionality

In addition to standard encrypting and decrypting the class also supports a variety of other features including:

  • Adding custom header parameters with add_header_param
  • Enforcing algorithm restrictions when decrypting by setting StrictValidation
  • Inspect the JWE headers without decrypting by calling parse

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

cert_encodedThis is the certificate (PEM/base64 encoded).
cert_storeThis is the name of the certificate store for the client certificate.
cert_store_passwordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
cert_store_typeThis is the type of certificate store for this certificate.
cert_subjectThis is the subject of the certificate used for client authentication.
content_encryption_algorithmThe algorithm used to encrypt the content.
encryption_algorithmThe key encryption algorithm.
header_param_countThe number of records in the HeaderParam arrays.
header_param_data_typeThe data type of the header parameter.
header_param_nameThe header parameter name.
header_param_valueThe header parameter value.
input_fileThe file to process.
input_messageThe message to process.
keyThe secret key for the AES algorithm.
key_idThe Id of the key used to encrypt the message.
key_passwordThe key password used in the PBES algorithm.
output_fileThe output file when encrypting or decrypting.
output_messageThe output message after processing.
overwriteIndicates whether or not the class should overwrite files.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

add_header_paramAdds additional header parameters.
configSets or retrieves a configuration setting.
decryptDecrypts the payload.
encryptEncrypts the payload with the specified algorithms.
parseParses the compact serialized JWE string.
resetResets the class.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_errorInformation about errors during data delivery.
on_header_paramFires once for each JOSE header parameter.
on_recipient_infoFired with information about the recipient key of the encrypted message.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

CompressionAlgorithmThe compression algorithm to use.
PartyUInfoInformation about the producer of the message.
PartyVInfoInformation about the recipient of the message.
PBES2CountThe PBKDF2 iteration count.
PBES2SaltLengthThe salt input value length.
RawHeaderHolds the raw JOSE header.
StrictValidationRequires specific algorithm when decrypting.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

cert_encoded Property

This is the certificate (PEM/base64 encoded).

Syntax

def get_cert_encoded() -> bytes: ...
def set_cert_encoded(value: bytes) -> None: ...

cert_encoded = property(get_cert_encoded, set_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The cert_store and cert_subject properties also may be used to specify a certificate.

When cert_encoded is set, a search is initiated in the current cert_store for the private key of the certificate. If the key is found, cert_subject is updated to reflect the full subject of the selected certificate; otherwise, cert_subject is set to an empty string.

cert_store Property

This is the name of the certificate store for the client certificate.

Syntax

def get_cert_store() -> bytes: ...
def set_cert_store(value: bytes) -> None: ...

cert_store = property(get_cert_store, set_cert_store)

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The cert_store_type property denotes the type of the certificate store specified by cert_store. If the store is password protected, specify the password in cert_store_password.

cert_store is used in conjunction with the cert_subject property to specify client certificates. If cert_store has a value, and cert_subject or cert_encoded is set, a search for a certificate is initiated. Please see the cert_subject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

cert_store_password Property

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

def get_cert_store_password() -> str: ...
def set_cert_store_password(value: str) -> None: ...

cert_store_password = property(get_cert_store_password, set_cert_store_password)

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

cert_store_type Property

This is the type of certificate store for this certificate.

Syntax

def get_cert_store_type() -> int: ...
def set_cert_store_type(value: int) -> None: ...

cert_store_type = property(get_cert_store_type, set_cert_store_type)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The list_store_certificates method may be called after setting cert_store_type to cstPKCS11, cert_store_password to the PIN, and cert_store to the full path of the PKCS11 dll. The certificate information returned in the on_cert_list event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the cert_store and set cert_store_password to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

cert_subject Property

This is the subject of the certificate used for client authentication.

Syntax

def get_cert_subject() -> str: ...
def set_cert_subject(value: str) -> None: ...

cert_subject = property(get_cert_subject, set_cert_subject)

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

content_encryption_algorithm Property

The algorithm used to encrypt the content.

Syntax

def get_content_encryption_algorithm() -> int: ...
def set_content_encryption_algorithm(value: int) -> None: ...

content_encryption_algorithm = property(get_content_encryption_algorithm, set_content_encryption_algorithm)

Default Value

0

Remarks

This property specifies the algorithm used to encrypt the content.

The following values are supported.

AlgorithmDescription
0 (ceaA128CBC_HS256 - default) AES_128_CBC_HMAC_SHA_256 authenticated encryption algorithm
1 (ceaA192CBC_HS384) AES_192_CBC_HMAC_SHA_384 authenticated encryption algorithm
2 (ceaA256CBC_HS512) AES_256_CBC_HMAC_SHA_512 authenticated encryption algorithm
3 (ceaA128GCM) AES GCM using 128-bit key
4 (ceaA192GCM) AES GCM using 192-bit key
5 (ceaA256GCM) AES GCM using 256-bit key

encryption_algorithm Property

The key encryption algorithm.

Syntax

def get_encryption_algorithm() -> int: ...
def set_encryption_algorithm(value: int) -> None: ...

encryption_algorithm = property(get_encryption_algorithm, set_encryption_algorithm)

Default Value

0

Remarks

This property specifies the algorithm used to encrypt the randomly generated content encryption key.

When using an AES algorithm key must be specified. When using an RSA or ECDH algorithm certificate must be specified. When using a PBES algorithm key_password must be specified;. Possible values are:

AlgorithmDescriptionKey Location
0 (eaRSA1_5 - default) RSAES-PKCS1-v1_5 Cert*
1 (eaRSA_OAEP) RSAES OAEP using default parameters Cert*
2 (eaRSA_OAEP_256) RSAES OAEP using SHA-256 and MGF1 with SHA-256 Cert*
3 (eaA128KW) AES Key Wrap with default initial using 128-bit key key
4 (eaA192KW) AES Key Wrap with default initial using 192-bit key key
5 (eaA256KW) AES Key Wrap with default initial using 256-bit key key
6 (eaDir) Direct use of a shared symmetric key as the CEK key
7 (eaECDH_ES) Elliptic Curve Ephemeral Static key agreement using Concat KDF Cert*
8 (eaECDH_ES_A128KW) ECDH-ES using Concat KDF and CEK wrapped with A128KW Cert*
9 (eaECDH_ES_A192KW) ECDH-ES using Concat KDF and CEK wrapped with A192KW Cert*
10 (eaECDH_ES_A256KW) ECDH-ES using Concat KDF and CEK wrapped with A256KW Cert*
11 (eaA128GCMKW) Key wrapping with AES GCM using 128-bit key key
12 (eaA192GCMKW) Key wrapping with AES GCM using 192-bit key key
13 (eaA256GCMKW) Key wrapping with AES GCM using 256-bit key key
14 (eaPBES2_HS256_A128KW) PBES2 with HMAC SHA-256 and A128KW key_password
15 (eaPBES2_HS384_A192KW) PBES2 with HMAC SHA-384 and A192KW key_password
16 (eaPBES2_HS512_A256KW) PBES2 with HMAC SHA-512 and A256KW key_password

When set to an ECDH algorithm the following settings are also applicable:

When set to a PBES algorithm the following settings are also applicable:

header_param_count Property

The number of records in the HeaderParam arrays.

Syntax

def get_header_param_count() -> int: ...
def set_header_param_count(value: int) -> None: ...

header_param_count = property(get_header_param_count, set_header_param_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at header_param_count - 1.

header_param_data_type Property

The data type of the header parameter.

Syntax

def get_header_param_data_type(header_param_index: int) -> int: ...
def set_header_param_data_type(header_param_index: int, value: int) -> None: ...

Default Value

2

Remarks

The data type of the header parameter.

This property specifies the JSON type of the header parameter value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

The header_param_index parameter specifies the index of the item in the array. The size of the array is controlled by the header_param_count property.

header_param_name Property

The header parameter name.

Syntax

def get_header_param_name(header_param_index: int) -> str: ...
def set_header_param_name(header_param_index: int, value: str) -> None: ...

Default Value

""

Remarks

The header parameter name.

The header_param_index parameter specifies the index of the item in the array. The size of the array is controlled by the header_param_count property.

header_param_value Property

The header parameter value.

Syntax

def get_header_param_value(header_param_index: int) -> str: ...
def set_header_param_value(header_param_index: int, value: str) -> None: ...

Default Value

""

Remarks

The header parameter value.

The header_param_index parameter specifies the index of the item in the array. The size of the array is controlled by the header_param_count property.

input_file Property

The file to process.

Syntax

def get_input_file() -> str: ...
def set_input_file(value: str) -> None: ...

input_file = property(get_input_file, set_input_file)

Default Value

""

Remarks

This property specifies the file to be processed. Set this property to the full or relative path to the file which will be processed.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

input_message Property

The message to process.

Syntax

def get_input_message() -> bytes: ...
def set_input_message(value: bytes) -> None: ...

input_message = property(get_input_message, set_input_message)

Default Value

""

Remarks

This property specifies the message to be processed.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

key Property

The secret key for the AES algorithm.

Syntax

def get_key() -> bytes: ...
def set_key(value: bytes) -> None: ...

key = property(get_key, set_key)

Default Value

""

Remarks

This property specifies the key used for AES encryption and decryption.

When encryption_algorithm is set to an AES algorithm this property must hold the symmetric key used for encryption and decryption. The size of the key must match the size of the algorithm. For instance when selecting the algorithm A256GCMKW (AES 256) the size of the key must also be 256 bits (32 bytes).

In the case where encryption_algorithm is set to Direct this key is used directly with the algorithm specified by content_encryption_algorithm and must be an appropriate size for the selected content_encryption_algorithm.

key_id Property

The Id of the key used to encrypt the message.

Syntax

def get_key_id() -> str: ...
def set_key_id(value: str) -> None: ...

key_id = property(get_key_id, set_key_id)

Default Value

""

Remarks

This property optionally specifies the Id of the key used to encrypt the message.

Any string value may be supplied here to help the other party identify the key used to encrypt the message. This may be set before calling the encrypt method.

key_password Property

The key password used in the PBES algorithm.

Syntax

def get_key_password() -> str: ...
def set_key_password(value: str) -> None: ...

key_password = property(get_key_password, set_key_password)

Default Value

""

Remarks

This property specifies the key password used to derive a key when using a PBES encryption_algorithm.

This is only applicable to PBES algorithms and must be set before calling encrypt or decrypt.

output_file Property

The output file when encrypting or decrypting.

Syntax

def get_output_file() -> str: ...
def set_output_file(value: str) -> None: ...

output_file = property(get_output_file, set_output_file)

Default Value

""

Remarks

This property specifies the file to which the output will be written when encrypt or decrypt is called. This may be set to an absolute or relative path.

This property is only applicable to encrypt and decrypt.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

  • output_file
  • output_message: The output data is written to this property if no other destination is specified.

output_message Property

The output message after processing.

Syntax

def get_output_message() -> bytes: ...

output_message = property(get_output_message, None)

Default Value

""

Remarks

This property will be populated with the output from the operation if output_file is not set.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

  • output_file
  • output_message: The output data is written to this property if no other destination is specified.

This property is read-only.

overwrite Property

Indicates whether or not the class should overwrite files.

Syntax

def get_overwrite() -> bool: ...
def set_overwrite(value: bool) -> None: ...

overwrite = property(get_overwrite, set_overwrite)

Default Value

FALSE

Remarks

This property indicates whether or not the class will overwrite output_file. If overwrite is False, an error will be thrown whenever output_file exists before an operation. The default value is False.

add_header_param Method

Adds additional header parameters.

Syntax

def add_header_param(name: str, value: str, data_type: int) -> None: ...

Remarks

This method is used to add additional header parameters before calling encrypt.

The Name and Value parameters define the name and value of the parameter respectively. The DataType parameter specifies the JSON data type of the value. Possible values for DataType are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)
To add additional parameters to the JOSE header use this method. For instance to create this header:

{
	"alg": "A256GCMKW",
	"crit": [
		"exp"
	],
	"enc": "A128CBC-HS256",
	"exp": 12345687,
	"iv": "SFZ9o0KKN8qF8yod",
	"tag": "tREHGKuViLo7s3QpRTulkg",
	"type": "JWT"
}

The following code can be used:

Jwe jwe = new Jwe(); jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256GCMKW; jwe.KeyB = key; jwe.AddHeaderParam("type", "JWT", 2); jwe.AddHeaderParam("crit", "[\"exp\"]", 1); jwe.AddHeaderParam("exp", "12345687", 3); jwe.InputMessage = "test"; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Note: When calling encrypt the class will automatically add headers based on the selected encryption_algorithm and other properties that may be set.

Parameters Automatically Set:

Header ParamProperty
alg encryption_algorithm
enc content_encryption_algorithm
kid key_id
zip CompressionAlgorithm
p2c PBES2Count (PBES Algorithms Only)
apu PartyUInfo (ECDH Algorithms Only)
apv PartyVInfo (ECDH Algorithms Only)
iv N/A - Automatically Generated (AES Algorithms Only)
tag N/A - Automatically Generated (AES Algorithms Only)
p2s N/A - Automatically Generated (PBES Algorithms Only)
epk N/A - Automatically Generated (ECDH Algorithms Only)

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

decrypt Method

Decrypts the payload.

Syntax

def decrypt() -> None: ...

Remarks

This method decrypts the input data.

Before calling the decrypt method set input_message or input_file to a valid compact serialized JWE string. For instance:

eyJhbGciOiJBMjU2R0NNS1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiaXYiOiJMa0tNeTZ5Qlpfbzh6QW92IiwidGFnIjoiSmpMTkRsV3l3bWt3V2pMa0NLU0xxQSJ9.wiwySYm6fXZre-3IdT1tb_02KMQDrMICwUawVf7Gjhc.k84s7ne8J41QnA5BQ31k_A.kjIveRjjNYV4x92CVE9Agw.uAygkyeO2KWeFQIy9JLU0A

The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:

AlgorithmPrivate Key Location
AESkey
RSA and ECDHcertificate
PBESkey_password
If the correct key or certificate is not known ahead of time the KeyId parameter of the on_recipient_info event may be used to identify the correct key.

If this method returns without error decryption was successful. If decryption fails then this method fails with an error. After calling this method the payload will be present in the output_message or file specified by output_file and the Header* properties will contain the headers. Headers of the parsed message are also available through the on_header_param event.

The following properties are applicable when calling this method:

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

To decrypt messages that use AES encryption key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The key must be known by both parties in order for encryption and decryption to take place.

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC class the PEM encoded PrivateKey may be used directly with the certificate property.

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

To use an ECC private key created by other means the ECC class may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:

Ecc ecc = new Ecc(); byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 }; ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; ecc.Key.KB = k_bytes; string privKey = ecc.Key.PrivateKey; Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the key_password property. Set key_password to the shared secret.

Jwe jwe = new Jwe(); jwe.KeyPassword = "secret"; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for Direct Shared Keys

When Direct encryption is used the key property must be set to a valid symmetric key that will be used directly by the content_encryption_algorithm. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

encrypt Method

Encrypts the payload with the specified algorithms.

Syntax

def encrypt() -> None: ...

Remarks

This method encrypts the input data using the specified algorithms.

JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by content_encryption_algorithm. The content encryption key is then encrypted itself using the algorithm specified by encryption_algorithm. The content encryption key is not directly exposed in the API as it is randomly generated.

After calling this method the compact serialized JWE string is written to the specified output location. For instance:

eyJhbGciOiJBMjU2R0NNS1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiaXYiOiJMa0tNeTZ5Qlpfbzh6QW92IiwidGFnIjoiSmpMTkRsV3l3bWt3V2pMa0NLU0xxQSJ9.wiwySYm6fXZre-3IdT1tb_02KMQDrMICwUawVf7Gjhc.k84s7ne8J41QnA5BQ31k_A.kjIveRjjNYV4x92CVE9Agw.uAygkyeO2KWeFQIy9JLU0A

The class is agnostic of the payload that is encrypted. Any value may be encrypted. key_id may be set to include an identifier to help the receiving party identify the key or certificate used to encrypt the data. The following properties are applicable when calling this method:

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

When encryption_algorithm is set to a AES algorithm key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The example below uses the EzRand class to generate a key, but the key may be created using any method. The key must be known by both parties in order for encryption and decryption to take place.

//Generate a 256 bit (32 byte) key Ezrand rand = new Ezrand(); rand.RandBytesLength = 32; rand.GetNextBytes(); byte[] key = rand.RandBytesB; //Encrypt the payload using A256KW Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

To use an existing AES key provide the bytes to the key property. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; //Encrypt the payload using A256KW Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate("..\\recipient.cer"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaRSA_OAEP; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC class the PEM encoded PublicKey may be used directly with the certificate property. An example PEM encoded public certificate created by the ECC component:

-----BEGIN PUBLIC KEY-----
MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA
AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG
NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt
6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
//////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY
x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA==
-----END PUBLIC KEY-----

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaECDH_ES_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

To use an ECC public key created by other means the ECC class may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:

byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; Ecc ecc = new Ecc(); ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; string pubKey = ecc.Key.PublicKey; Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaECDH_ES_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the key_password property. Set key_password to a shared secret.

Jwe jwe = new Jwe(); jwe.KeyPassword = "secret"; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaPBES2_HS512_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for Direct Shared Keys

When encryption_algorithm is set to Direct the key property must be set to a valid symmetric key that will be used directly by the content_encryption_algorithm. In this case a content encryption key is not generated randomly, the key is used instead. The length of the specified key must be valid for the selected content_encryption_algorithm. For instance:

//Generate a 256 bit (32 byte) key Ezrand rand = new Ezrand(); rand.RandBytesLength = 32; rand.GetNextBytes(); byte[] key = rand.RandBytesB; Jwe jwe = new Jwe(); jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaDir; jwe.ContentEncryptionAlgorithm = JweContentEncryptionAlgorithms.ceaA256GCM; jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

parse Method

Parses the compact serialized JWE string.

Syntax

def parse() -> None: ...

Remarks

This method parses, but does not decrypt, the JWE string.

Take care when using this method as no decryption is performed. This method may be helpful in cases where only header information is desired.

If decryption is desired, use decrypt instead. It is not necessary to call this method before calling decrypt. decrypt will both parse and decrypt the message.

When calling this method the headers are parsed. The on_header_param and on_recipient_info events will fire and the HeaderParam* properties will be populated.

reset Method

Resets the class.

Syntax

def reset() -> None: ...

Remarks

When called, the class will reset all of its properties to their default values.

on_error Event

Information about errors during data delivery.

Syntax

class JWEErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class JWE:
@property
def on_error() -> Callable[[JWEErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[JWEErrorEventParams], None]) -> None: ...

Remarks

The on_error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

on_header_param Event

Fires once for each JOSE header parameter.

Syntax

class JWEHeaderParamEventParams(object):
  @property
  def name() -> str: ...

  @property
  def value() -> str: ...

  @property
  def data_type() -> int: ...

# In class JWE:
@property
def on_header_param() -> Callable[[JWEHeaderParamEventParams], None]: ...
@on_header_param.setter
def on_header_param(event_hook: Callable[[JWEHeaderParamEventParams], None]) -> None: ...

Remarks

When decrypt or parse is called this event will fire once for each JOSE header parameter.

Name is the name of the parameter.

Value is the value of the parameter.

DataType specifies the JSON data type of the value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

on_recipient_info Event

Fired with information about the recipient key of the encrypted message.

Syntax

class JWERecipientInfoEventParams(object):
  @property
  def key_id() -> str: ...

  @property
  def algorithm() -> str: ...

# In class JWE:
@property
def on_recipient_info() -> Callable[[JWERecipientInfoEventParams], None]: ...
@on_recipient_info.setter
def on_recipient_info(event_hook: Callable[[JWERecipientInfoEventParams], None]) -> None: ...

Remarks

This event fires with information about the key used to encrypt the data. This may be used to help identify the key or certificate to load in order to decrypt the message. This event fires when decrypt or parse is called.

KeyId is the Id of the key as supplied by the entity that created the message. This may be empty.

Algorithm is the encryption algorithm used to encrypt the data.

JWE Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

JWE Config Settings

CompressionAlgorithm:   The compression algorithm to use.

This setting specifies the compression algorithm to use (if any). If set the content will be compressed using the specified algorithm. Possible values are:

  • 0 (none - default)
  • 1 (deflate)
PartyUInfo:   Information about the producer of the message.

This setting may optionally be set when algorithm is set to an ECDH algorithm before calling encrypt. When calling decrypt this setting is populated and also accessible from within the on_recipient_info event. The value may be any string. To specify a base64url encoded value directly prefix the string with [b64]. For instance the following lines both set the same value:

jwe.Config("PartyUInfo=Alice"); jwe.Config("PartyUInfo=[b64]QWxpY2U="); //Equivalent to above line

PartyVInfo:   Information about the recipient of the message.

This setting may optionally be set when algorithm is set to an ECDH algorithm before calling encrypt. When calling decrypt this setting is populated and also accessible from within the on_recipient_info event. The value may be any string. To specify a base64url encoded value directly prefix the string with [b64]. For instance the following lines both set the same value:

jwe.Config("PartyUInfo=Bob"); jwe.Config("PartyUInfo=[b64]Qm9i"); //Equivalent to above line

PBES2Count:   The PBKDF2 iteration count.

This setting specifies the PBDKF2 iteration count. A minimum value of 1000 is recommended. The default value is 1000.

This setting is only applicable when encryption_algorithm is set to a PBES algorithm.

PBES2SaltLength:   The salt input value length.

This setting specifies the length in bytes of the salt input value, which is used as part of the PBKDF2 salt value. The default value is 16.

This setting is only applicable when encryption_algorithm is set to a PBES algorithm.

RawHeader:   Holds the raw JOSE header.

This setting may be queried after calling encrypt or decrypt to obtain the raw JOSE header. This returns a JSON string like:

{"alg":"A128GCMKW","enc":"A256CBC-HS512","iv":"oSqGqGiA48O1uD9b","tag":"0WNBx27Z5aL5uvsd01d1Tw"}

StrictValidation:   Requires specific algorithm when decrypting.

If set to True the class will validate the that algorithms used in the JWE message match the values specified in encryption_algorithm and content_encryption_algorithm. If either algorithms do not match the class fails with an error.

By default this setting is False and the algorithms are read automatically from the encrypted JWE message.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to True to mask sensitive data. The default is True.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when do_events is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to False, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to True tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

JWE Errors

JWE Errors

101   Invalid JWE message. See message for details.
102   Unsupported compression algorithm.
103   Unsupported content encryption algorithm.
104   Unsupported key encryption algorithm.
105   A required header for decryption was not found. See message for details.
106   The specified key is not a valid length for the algorithm.
107   OutputFile already exists and Overwrite is False.
108   KeyPassword must be set for the selected algorithm.
109   Key must be set for the selected algorithm.
110   Certificate must be set for the selected algorithm.
111   A header parameter defined to be critical is not present.
112   Error writing data.
113   Error reading data. Check message for details.
114   Error encrypting. Check message for details.
115   Error decrypting. Check message for details.